]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Verify that extensions are used in the correct context
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3813046d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
3813046d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
d02b48c6 15
48948d53 16#include <limits.h>
f2d9a32c 17#include <string.h>
d02b48c6 18#include <stdio.h>
8ba708e5 19#include "../ssl_locl.h"
61ae935a 20#include "statem_locl.h"
ec577822 21#include <openssl/buffer.h>
ec577822
BM
22#include <openssl/objects.h>
23#include <openssl/evp.h>
24#include <openssl/x509.h>
d02b48c6 25
0f113f3e
MC
26/*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
e7ecc7d4 30int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
31{
32 int ret;
7ee8627f 33 size_t written = 0;
0f113f3e
MC
34
35 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 36 s->init_num, &written);
0f113f3e
MC
37 if (ret < 0)
38 return (-1);
39 if (type == SSL3_RT_HANDSHAKE)
40 /*
41 * should not be done for 'Hello Request's, but in that case we'll
42 * ignore the result anyway
43 */
d166ed8c
DSH
44 if (!ssl3_finish_mac(s,
45 (unsigned char *)&s->init_buf->data[s->init_off],
7ee8627f 46 written))
d166ed8c 47 return -1;
0f113f3e 48
7ee8627f 49 if (written == s->init_num) {
0f113f3e
MC
50 if (s->msg_callback)
51 s->msg_callback(1, s->version, type, s->init_buf->data,
52 (size_t)(s->init_off + s->init_num), s,
53 s->msg_callback_arg);
54 return (1);
55 }
7ee8627f
MC
56 s->init_off += written;
57 s->init_num -= written;
0f113f3e
MC
58 return (0);
59}
e7ecc7d4 60
4a01c59f 61int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
62{
63 size_t msglen;
64
4a01c59f 65 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 66 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 67 || msglen > INT_MAX)
2c7b4dbc
MC
68 return 0;
69 s->init_num = (int)msglen;
70 s->init_off = 0;
71
72 return 1;
73}
74
229185e6 75int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 76{
12472b45 77 size_t finish_md_len;
229185e6 78 const char *sender;
8b0e934a 79 size_t slen;
229185e6
MC
80
81 if (s->server) {
82 sender = s->method->ssl3_enc->server_finished_label;
83 slen = s->method->ssl3_enc->server_finished_label_len;
84 } else {
85 sender = s->method->ssl3_enc->client_finished_label;
86 slen = s->method->ssl3_enc->client_finished_label_len;
87 }
0f113f3e 88
12472b45
MC
89 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
90 sender, slen,
91 s->s3->tmp.finish_md);
92 if (finish_md_len == 0) {
4f89bfbf
MC
93 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
94 goto err;
95 }
96
12472b45 97 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 98
12472b45 99 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
4f89bfbf
MC
100 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
101 goto err;
102 }
0f113f3e 103
b9908bf9
MC
104 /*
105 * Copy the finished so we can use it for renegotiation checks
106 */
23a635c0 107 if (!s->server) {
12472b45
MC
108 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
109 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
110 finish_md_len);
111 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 112 } else {
12472b45
MC
113 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
114 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
115 finish_md_len);
116 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 117 }
0f113f3e 118
b9908bf9 119 return 1;
4f89bfbf 120 err:
4f89bfbf
MC
121 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
122 return 0;
0f113f3e 123}
d02b48c6 124
bf48836c 125#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
126/*
127 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
128 * to far.
129 */
ee2ffc27 130static void ssl3_take_mac(SSL *s)
0f113f3e
MC
131{
132 const char *sender;
8b0e934a 133 size_t slen;
0f113f3e
MC
134 /*
135 * If no new cipher setup return immediately: other functions will set
136 * the appropriate error.
137 */
138 if (s->s3->tmp.new_cipher == NULL)
139 return;
49ae7423 140 if (!s->server) {
0f113f3e
MC
141 sender = s->method->ssl3_enc->server_finished_label;
142 slen = s->method->ssl3_enc->server_finished_label_len;
143 } else {
144 sender = s->method->ssl3_enc->client_finished_label;
145 slen = s->method->ssl3_enc->client_finished_label_len;
146 }
147
148 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
149 sender,
150 slen,
151 s->s3->tmp.peer_finish_md);
152}
ee2ffc27
BL
153#endif
154
be3583fa 155MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9
MC
156{
157 int al;
348240c6 158 size_t remain;
4fa52141 159
73999b62 160 remain = PACKET_remaining(pkt);
657da85e
MC
161 /*
162 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
163 * been consumed by ssl_get_message() so there should be no bytes left,
164 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 165 */
c69f2adf 166 if (SSL_IS_DTLS(s)) {
73999b62 167 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
168 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
169 || (s->version != DTLS1_BAD_VER
170 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
171 al = SSL_AD_ILLEGAL_PARAMETER;
172 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
173 SSL_R_BAD_CHANGE_CIPHER_SPEC);
174 goto f_err;
c69f2adf
MC
175 }
176 } else {
73999b62 177 if (remain != 0) {
c69f2adf 178 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
179 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
180 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
181 goto f_err;
182 }
657da85e
MC
183 }
184
185 /* Check we have a cipher to change to */
186 if (s->s3->tmp.new_cipher == NULL) {
187 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 188 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
189 goto f_err;
190 }
191
192 s->s3->change_cipher_spec = 1;
193 if (!ssl3_do_change_cipher_spec(s)) {
194 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 195 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
196 goto f_err;
197 }
198
c69f2adf
MC
199 if (SSL_IS_DTLS(s)) {
200 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
201
202 if (s->version == DTLS1_BAD_VER)
203 s->d1->handshake_read_seq++;
204
205#ifndef OPENSSL_NO_SCTP
206 /*
207 * Remember that a CCS has been received, so that an old key of
208 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
209 * SCTP is used
210 */
211 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
212#endif
213 }
214
b9908bf9 215 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
216 f_err:
217 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 218 ossl_statem_set_error(s);
b9908bf9 219 return MSG_PROCESS_ERROR;
657da85e
MC
220}
221
be3583fa 222MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 223{
7776a36c 224 int al = SSL_AD_INTERNAL_ERROR;
12472b45 225 size_t md_len;
b9908bf9 226
0f113f3e 227 /* If this occurs, we have missed a message */
92760c21 228 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
0f113f3e 229 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 230 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
231 goto f_err;
232 }
233 s->s3->change_cipher_spec = 0;
234
12472b45 235 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 236
12472b45 237 if (md_len != PACKET_remaining(pkt)) {
0f113f3e 238 al = SSL_AD_DECODE_ERROR;
b9908bf9 239 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
240 goto f_err;
241 }
242
12472b45
MC
243 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
244 md_len) != 0) {
0f113f3e 245 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 246 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
247 goto f_err;
248 }
249
250 /*
251 * Copy the finished so we can use it for renegotiation checks
252 */
23a635c0 253 if (s->server) {
12472b45
MC
254 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
255 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
256 md_len);
257 s->s3->previous_client_finished_len = md_len;
0f113f3e 258 } else {
12472b45
MC
259 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
260 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
261 md_len);
262 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
263 }
264
7776a36c
MC
265 /*
266 * In TLS1.3 we also have to change cipher state and do any final processing
267 * of the initial server flight (if we are a client)
268 */
92760c21
MC
269 if (SSL_IS_TLS13(s)) {
270 if (s->server) {
271 if (!s->method->ssl3_enc->change_cipher_state(s,
272 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
92760c21
MC
273 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
274 goto f_err;
275 }
276 } else {
277 if (!s->method->ssl3_enc->generate_master_secret(s,
278 s->session->master_key, s->handshake_secret, 0,
279 &s->session->master_key_length)) {
92760c21
MC
280 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
281 goto f_err;
282 }
283 if (!s->method->ssl3_enc->change_cipher_state(s,
284 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
92760c21
MC
285 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
286 goto f_err;
287 }
7776a36c
MC
288 if (!tls_process_initial_server_flight(s, &al))
289 goto f_err;
92760c21
MC
290 }
291 }
292
e6575156 293 return MSG_PROCESS_FINISHED_READING;
0f113f3e
MC
294 f_err:
295 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 296 ossl_statem_set_error(s);
b9908bf9 297 return MSG_PROCESS_ERROR;
0f113f3e 298}
d02b48c6 299
7cea05dc 300int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 301{
7cea05dc 302 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
3c106325 303 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
304 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
305 return 0;
306 }
b9908bf9 307
b9908bf9
MC
308 return 1;
309}
310
7cea05dc 311unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
0f113f3e 312{
5923ad4b 313 if (!WPACKET_start_sub_packet_u24(pkt)
7cea05dc 314 || !ssl_add_cert_chain(s, pkt, cpk)
5923ad4b 315 || !WPACKET_close(pkt)) {
c49e1912 316 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
7cea05dc 317 return 0;
77d514c5 318 }
c49e1912 319 return 1;
0f113f3e
MC
320}
321
be3583fa 322WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
8723588e
MC
323{
324 void (*cb) (const SSL *ssl, int type, int val) = NULL;
325
326#ifndef OPENSSL_NO_SCTP
327 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 328 WORK_STATE ret;
8723588e
MC
329 ret = dtls_wait_for_dry(s);
330 if (ret != WORK_FINISHED_CONTINUE)
331 return ret;
332 }
333#endif
334
335 /* clean a few things up */
336 ssl3_cleanup_key_block(s);
473483d4
MC
337
338 if (!SSL_IS_DTLS(s)) {
339 /*
340 * We don't do this in DTLS because we may still need the init_buf
341 * in case there are any unexpected retransmits
342 */
343 BUF_MEM_free(s->init_buf);
344 s->init_buf = NULL;
345 }
8723588e
MC
346
347 ssl_free_wbio_buffer(s);
348
349 s->init_num = 0;
350
351 if (!s->server || s->renegotiate == 2) {
352 /* skipped if we just sent a HelloRequest */
353 s->renegotiate = 0;
354 s->new_session = 0;
355
356 if (s->server) {
8723588e
MC
357 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
358
359 s->ctx->stats.sess_accept_good++;
fe3a3291 360 s->handshake_func = ossl_statem_accept;
8723588e
MC
361 } else {
362 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
363 if (s->hit)
364 s->ctx->stats.sess_hit++;
365
fe3a3291 366 s->handshake_func = ossl_statem_connect;
8723588e
MC
367 s->ctx->stats.sess_connect_good++;
368 }
369
370 if (s->info_callback != NULL)
371 cb = s->info_callback;
372 else if (s->ctx->info_callback != NULL)
373 cb = s->ctx->info_callback;
374
375 if (cb != NULL)
376 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
377
378 if (SSL_IS_DTLS(s)) {
379 /* done with handshaking */
380 s->d1->handshake_read_seq = 0;
381 s->d1->handshake_write_seq = 0;
382 s->d1->next_handshake_write_seq = 0;
f5c7f5df 383 dtls1_clear_received_buffer(s);
8723588e
MC
384 }
385 }
386
387 return WORK_FINISHED_STOP;
388}
389
9ab930b2
MC
390int tls_get_message_header(SSL *s, int *mt)
391{
392 /* s->init_num < SSL3_HM_HEADER_LENGTH */
393 int skip_message, i, recvd_type, al;
394 unsigned char *p;
54105ddd 395 size_t l, readbytes;
9ab930b2
MC
396
397 p = (unsigned char *)s->init_buf->data;
398
399 do {
400 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
401 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
402 &p[s->init_num],
403 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 404 0, &readbytes);
9ab930b2
MC
405 if (i <= 0) {
406 s->rwstate = SSL_READING;
407 return 0;
32ec4153 408 }
9ab930b2 409 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 410 /*
a230b26e
EK
411 * A ChangeCipherSpec must be a single byte and may not occur
412 * in the middle of a handshake message.
413 */
54105ddd 414 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1257adec
DB
415 al = SSL_AD_UNEXPECTED_MESSAGE;
416 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
417 SSL_R_BAD_CHANGE_CIPHER_SPEC);
418 goto f_err;
419 }
9ab930b2 420 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 421 s->init_num = readbytes - 1;
c4377574 422 s->init_msg = s->init_buf->data;
54105ddd 423 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
424 return 1;
425 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
426 al = SSL_AD_UNEXPECTED_MESSAGE;
427 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
428 goto f_err;
429 }
54105ddd 430 s->init_num += readbytes;
9ab930b2
MC
431 }
432
433 skip_message = 0;
434 if (!s->server)
435 if (p[0] == SSL3_MT_HELLO_REQUEST)
436 /*
437 * The server may always send 'Hello Request' messages --
438 * we are doing a handshake anyway now, so ignore them if
439 * their format is correct. Does not count for 'Finished'
440 * MAC.
441 */
442 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
443 s->init_num = 0;
444 skip_message = 1;
445
446 if (s->msg_callback)
447 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
448 p, SSL3_HM_HEADER_LENGTH, s,
449 s->msg_callback_arg);
450 }
451 } while (skip_message);
452 /* s->init_num == SSL3_HM_HEADER_LENGTH */
453
454 *mt = *p;
455 s->s3->tmp.message_type = *(p++);
32ec4153 456
e8aa8b6c 457 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
458 /*
459 * Only happens with SSLv3+ in an SSLv2 backward compatible
460 * ClientHello
e8aa8b6c
F
461 *
462 * Total message size is the remaining record bytes to read
463 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 464 */
9ab930b2
MC
465 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
466 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
467 s->s3->tmp.message_size = l;
468
469 s->init_msg = s->init_buf->data;
470 s->init_num = SSL3_HM_HEADER_LENGTH;
471 } else {
472 n2l3(p, l);
473 /* BUF_MEM_grow takes an 'int' parameter */
474 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
475 al = SSL_AD_ILLEGAL_PARAMETER;
476 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
477 goto f_err;
32ec4153 478 }
9ab930b2
MC
479 s->s3->tmp.message_size = l;
480
481 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
482 s->init_num = 0;
483 }
484
485 return 1;
486 f_err:
487 ssl3_send_alert(s, SSL3_AL_FATAL, al);
9ab930b2
MC
488 return 0;
489}
490
eda75751 491int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 492{
54105ddd 493 size_t n, readbytes;
9ab930b2
MC
494 unsigned char *p;
495 int i;
496
497 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
498 /* We've already read everything in */
499 *len = (unsigned long)s->init_num;
500 return 1;
0f113f3e
MC
501 }
502
0f113f3e
MC
503 p = s->init_msg;
504 n = s->s3->tmp.message_size - s->init_num;
505 while (n > 0) {
657da85e 506 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 507 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
508 if (i <= 0) {
509 s->rwstate = SSL_READING;
9ab930b2
MC
510 *len = 0;
511 return 0;
0f113f3e 512 }
54105ddd
MC
513 s->init_num += readbytes;
514 n -= readbytes;
0f113f3e 515 }
ee2ffc27 516
bf48836c 517#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
518 /*
519 * If receiving Finished, record MAC of prior handshake messages for
520 * Finished verification.
521 */
522 if (*s->init_buf->data == SSL3_MT_FINISHED)
523 ssl3_take_mac(s);
ee2ffc27
BL
524#endif
525
0f113f3e 526 /* Feed this message into MAC computation. */
e8aa8b6c 527 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
528 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
529 s->init_num)) {
530 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
531 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
532 *len = 0;
533 return 0;
534 }
32ec4153 535 if (s->msg_callback)
a230b26e 536 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
537 (size_t)s->init_num, s, s->msg_callback_arg);
538 } else {
d166ed8c 539 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
a230b26e 540 s->init_num + SSL3_HM_HEADER_LENGTH)) {
d166ed8c
DSH
541 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
542 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
543 *len = 0;
544 return 0;
545 }
32ec4153
MC
546 if (s->msg_callback)
547 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
548 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
549 s->msg_callback_arg);
550 }
551
eda75751 552 *len = s->init_num;
9ab930b2 553 return 1;
0f113f3e 554}
d02b48c6 555
2e5ead83 556int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
0f113f3e 557{
a230b26e 558 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
17a72388
VD
559 return -1;
560
561 switch (EVP_PKEY_id(pk)) {
562 default:
563 return -1;
564 case EVP_PKEY_RSA:
565 return SSL_PKEY_RSA_ENC;
566 case EVP_PKEY_DSA:
567 return SSL_PKEY_DSA_SIGN;
ea262260 568#ifndef OPENSSL_NO_EC
17a72388
VD
569 case EVP_PKEY_EC:
570 return SSL_PKEY_ECC;
ea262260 571#endif
2a9b9654 572#ifndef OPENSSL_NO_GOST
17a72388
VD
573 case NID_id_GostR3410_2001:
574 return SSL_PKEY_GOST01;
575 case NID_id_GostR3410_2012_256:
576 return SSL_PKEY_GOST12_256;
577 case NID_id_GostR3410_2012_512:
578 return SSL_PKEY_GOST12_512;
2a9b9654 579#endif
82049c54 580 }
0f113f3e 581}
d02b48c6 582
6b691a5c 583int ssl_verify_alarm_type(long type)
0f113f3e
MC
584{
585 int al;
586
587 switch (type) {
588 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
589 case X509_V_ERR_UNABLE_TO_GET_CRL:
590 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
591 al = SSL_AD_UNKNOWN_CA;
592 break;
593 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
594 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
595 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
596 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
597 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
598 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
599 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
600 case X509_V_ERR_CERT_NOT_YET_VALID:
601 case X509_V_ERR_CRL_NOT_YET_VALID:
602 case X509_V_ERR_CERT_UNTRUSTED:
603 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
604 case X509_V_ERR_HOSTNAME_MISMATCH:
605 case X509_V_ERR_EMAIL_MISMATCH:
606 case X509_V_ERR_IP_ADDRESS_MISMATCH:
607 case X509_V_ERR_DANE_NO_MATCH:
608 case X509_V_ERR_EE_KEY_TOO_SMALL:
609 case X509_V_ERR_CA_KEY_TOO_SMALL:
610 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
611 al = SSL_AD_BAD_CERTIFICATE;
612 break;
613 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
614 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
615 al = SSL_AD_DECRYPT_ERROR;
616 break;
617 case X509_V_ERR_CERT_HAS_EXPIRED:
618 case X509_V_ERR_CRL_HAS_EXPIRED:
619 al = SSL_AD_CERTIFICATE_EXPIRED;
620 break;
621 case X509_V_ERR_CERT_REVOKED:
622 al = SSL_AD_CERTIFICATE_REVOKED;
623 break;
f3e235ed 624 case X509_V_ERR_UNSPECIFIED:
0f113f3e 625 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
626 case X509_V_ERR_INVALID_CALL:
627 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
628 al = SSL_AD_INTERNAL_ERROR;
629 break;
630 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
631 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
632 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
633 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
634 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
635 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
636 case X509_V_ERR_INVALID_CA:
637 al = SSL_AD_UNKNOWN_CA;
638 break;
639 case X509_V_ERR_APPLICATION_VERIFICATION:
640 al = SSL_AD_HANDSHAKE_FAILURE;
641 break;
642 case X509_V_ERR_INVALID_PURPOSE:
643 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
644 break;
645 default:
646 al = SSL_AD_CERTIFICATE_UNKNOWN;
647 break;
648 }
649 return (al);
650}
d02b48c6 651
b362ccab 652int ssl_allow_compression(SSL *s)
0f113f3e
MC
653{
654 if (s->options & SSL_OP_NO_COMPRESSION)
655 return 0;
656 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
657}
4fa52141 658
068c358a 659static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
660{
661 int dtls = SSL_IS_DTLS(s);
662
663 if (a == b)
664 return 0;
665 if (!dtls)
666 return a < b ? -1 : 1;
667 return DTLS_VERSION_LT(a, b) ? -1 : 1;
668}
669
670typedef struct {
671 int version;
a230b26e
EK
672 const SSL_METHOD *(*cmeth) (void);
673 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
674} version_info;
675
582a17d6
MC
676#if TLS_MAX_VERSION != TLS1_3_VERSION
677# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
678#endif
679
680static const version_info tls_version_table[] = {
582a17d6
MC
681#ifndef OPENSSL_NO_TLS1_3
682 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
683#else
684 {TLS1_3_VERSION, NULL, NULL},
685#endif
6b01bed2 686#ifndef OPENSSL_NO_TLS1_2
a230b26e 687 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 688#else
a230b26e 689 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
690#endif
691#ifndef OPENSSL_NO_TLS1_1
a230b26e 692 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 693#else
a230b26e 694 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
695#endif
696#ifndef OPENSSL_NO_TLS1
a230b26e 697 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 698#else
a230b26e 699 {TLS1_VERSION, NULL, NULL},
6b01bed2 700#endif
4fa52141 701#ifndef OPENSSL_NO_SSL3
a230b26e 702 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 703#else
a230b26e 704 {SSL3_VERSION, NULL, NULL},
4fa52141 705#endif
a230b26e 706 {0, NULL, NULL},
4fa52141
VD
707};
708
709#if DTLS_MAX_VERSION != DTLS1_2_VERSION
710# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
711#endif
712
713static const version_info dtls_version_table[] = {
6b01bed2 714#ifndef OPENSSL_NO_DTLS1_2
a230b26e 715 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 716#else
a230b26e 717 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
718#endif
719#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
720 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
721 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 722#else
a230b26e
EK
723 {DTLS1_VERSION, NULL, NULL},
724 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 725#endif
a230b26e 726 {0, NULL, NULL},
4fa52141
VD
727};
728
729/*
730 * ssl_method_error - Check whether an SSL_METHOD is enabled.
731 *
732 * @s: The SSL handle for the candidate method
733 * @method: the intended method.
734 *
735 * Returns 0 on success, or an SSL error reason on failure.
736 */
068c358a 737static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
738{
739 int version = method->version;
740
741 if ((s->min_proto_version != 0 &&
742 version_cmp(s, version, s->min_proto_version) < 0) ||
743 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
744 return SSL_R_VERSION_TOO_LOW;
745
746 if (s->max_proto_version != 0 &&
a230b26e 747 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
748 return SSL_R_VERSION_TOO_HIGH;
749
750 if ((s->options & method->mask) != 0)
751 return SSL_R_UNSUPPORTED_PROTOCOL;
752 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
753 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
754 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
755 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
756
757 return 0;
758}
759
ccae4a15
FI
760/*
761 * ssl_version_supported - Check that the specified `version` is supported by
762 * `SSL *` instance
763 *
764 * @s: The SSL handle for the candidate method
765 * @version: Protocol version to test against
766 *
767 * Returns 1 when supported, otherwise 0
768 */
769int ssl_version_supported(const SSL *s, int version)
770{
771 const version_info *vent;
772 const version_info *table;
773
774 switch (s->method->version) {
775 default:
776 /* Version should match method version for non-ANY method */
777 return version_cmp(s, version, s->version) == 0;
778 case TLS_ANY_VERSION:
779 table = tls_version_table;
780 break;
781 case DTLS_ANY_VERSION:
782 table = dtls_version_table;
783 break;
784 }
785
786 for (vent = table;
787 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
788 ++vent) {
789 if (vent->cmeth != NULL &&
790 version_cmp(s, version, vent->version) == 0 &&
791 ssl_method_error(s, vent->cmeth()) == 0) {
792 return 1;
793 }
794 }
795 return 0;
796}
797
4fa52141
VD
798/*
799 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
800 * fallback indication from a client check whether we're using the highest
801 * supported protocol version.
802 *
803 * @s server SSL handle.
804 *
805 * Returns 1 when using the highest enabled version, 0 otherwise.
806 */
807int ssl_check_version_downgrade(SSL *s)
808{
809 const version_info *vent;
810 const version_info *table;
811
812 /*
813 * Check that the current protocol is the highest enabled version
814 * (according to s->ctx->method, as version negotiation may have changed
815 * s->method).
816 */
817 if (s->version == s->ctx->method->version)
818 return 1;
819
820 /*
821 * Apparently we're using a version-flexible SSL_METHOD (not at its
822 * highest protocol version).
823 */
824 if (s->ctx->method->version == TLS_method()->version)
825 table = tls_version_table;
826 else if (s->ctx->method->version == DTLS_method()->version)
827 table = dtls_version_table;
828 else {
829 /* Unexpected state; fail closed. */
830 return 0;
831 }
832
833 for (vent = table; vent->version != 0; ++vent) {
a230b26e 834 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
835 return s->version == vent->version;
836 }
837 return 0;
838}
839
840/*
841 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
842 * protocols, provided the initial (D)TLS method is version-flexible. This
843 * function sanity-checks the proposed value and makes sure the method is
844 * version-flexible, then sets the limit if all is well.
845 *
846 * @method_version: The version of the current SSL_METHOD.
847 * @version: the intended limit.
848 * @bound: pointer to limit to be updated.
849 *
850 * Returns 1 on success, 0 on failure.
851 */
852int ssl_set_version_bound(int method_version, int version, int *bound)
853{
869e978c
KR
854 if (version == 0) {
855 *bound = version;
856 return 1;
857 }
858
4fa52141
VD
859 /*-
860 * Restrict TLS methods to TLS protocol versions.
861 * Restrict DTLS methods to DTLS protocol versions.
862 * Note, DTLS version numbers are decreasing, use comparison macros.
863 *
864 * Note that for both lower-bounds we use explicit versions, not
865 * (D)TLS_MIN_VERSION. This is because we don't want to break user
866 * configurations. If the MIN (supported) version ever rises, the user's
867 * "floor" remains valid even if no longer available. We don't expect the
868 * MAX ceiling to ever get lower, so making that variable makes sense.
869 */
870 switch (method_version) {
871 default:
872 /*
873 * XXX For fixed version methods, should we always fail and not set any
874 * bounds, always succeed and not set any bounds, or set the bounds and
875 * arrange to fail later if they are not met? At present fixed-version
876 * methods are not subject to controls that disable individual protocol
877 * versions.
878 */
879 return 0;
880
881 case TLS_ANY_VERSION:
882 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
883 return 0;
884 break;
885
886 case DTLS_ANY_VERSION:
887 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 888 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
889 return 0;
890 break;
891 }
892
893 *bound = version;
894 return 1;
895}
896
897/*
898 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
899 * client HELLO is received to select the final server protocol version and
900 * the version specific method.
901 *
902 * @s: server SSL handle.
903 *
904 * Returns 0 on success or an SSL error reason number on failure.
905 */
1ab3836b 906int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello)
4fa52141
VD
907{
908 /*-
909 * With version-flexible methods we have an initial state with:
910 *
911 * s->method->version == (D)TLS_ANY_VERSION,
912 * s->version == (D)TLS_MAX_VERSION.
913 *
914 * So we detect version-flexible methods via the method version, not the
915 * handle version.
916 */
917 int server_version = s->method->version;
df7ce507 918 int client_version = hello->legacy_version;
4fa52141
VD
919 const version_info *vent;
920 const version_info *table;
921 int disabled = 0;
cd998837 922 RAW_EXTENSION *suppversions;
4fa52141 923
1ab3836b
MC
924 s->client_version = client_version;
925
4fa52141
VD
926 switch (server_version) {
927 default:
d2f42576
MC
928 /*
929 * TODO(TLS1.3): This check will fail if someone attempts to do
930 * renegotiation in TLS1.3 at the moment. We need to ensure we disable
931 * renegotiation for TLS1.3
932 */
4fa52141
VD
933 if (version_cmp(s, client_version, s->version) < 0)
934 return SSL_R_WRONG_SSL_VERSION;
935 /*
936 * If this SSL handle is not from a version flexible method we don't
937 * (and never did) check min/max FIPS or Suite B constraints. Hope
938 * that's OK. It is up to the caller to not choose fixed protocol
939 * versions they don't want. If not, then easy to fix, just return
940 * ssl_method_error(s, s->method)
941 */
942 return 0;
943 case TLS_ANY_VERSION:
944 table = tls_version_table;
945 break;
946 case DTLS_ANY_VERSION:
947 table = dtls_version_table;
948 break;
949 }
950
cd998837
MC
951 suppversions = tls_get_extension_by_type(hello->pre_proc_exts,
952 hello->num_extensions,
953 TLSEXT_TYPE_supported_versions);
954
7b21c00e 955 if (suppversions != NULL && !SSL_IS_DTLS(s)) {
cd998837
MC
956 unsigned int candidate_vers = 0;
957 unsigned int best_vers = 0;
958 const SSL_METHOD *best_method = NULL;
959 PACKET versionslist;
960
16bce0e0 961 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
962 /* Trailing or invalid data? */
963 return SSL_R_LENGTH_MISMATCH;
964 }
965
966 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
967 /* TODO(TLS1.3): Remove this before release */
968 if (candidate_vers == TLS1_3_VERSION_DRAFT)
969 candidate_vers = TLS1_3_VERSION;
f2342b7a
MC
970 /*
971 * TODO(TLS1.3): There is some discussion on the TLS list about
972 * wheter to ignore versions <TLS1.2 in supported_versions. At the
973 * moment we honour them if present. To be reviewed later
974 */
cd998837
MC
975 if (version_cmp(s, candidate_vers, best_vers) <= 0)
976 continue;
977 for (vent = table;
978 vent->version != 0 && vent->version != (int)candidate_vers;
16bce0e0 979 ++vent)
bf0ba5e7 980 continue;
bf85ef1b 981 if (vent->version != 0 && vent->smeth != NULL) {
cd998837
MC
982 const SSL_METHOD *method;
983
984 method = vent->smeth();
985 if (ssl_method_error(s, method) == 0) {
986 best_vers = candidate_vers;
987 best_method = method;
988 }
989 }
990 }
991 if (PACKET_remaining(&versionslist) != 0) {
992 /* Trailing data? */
993 return SSL_R_LENGTH_MISMATCH;
994 }
995
996 if (best_vers > 0) {
997 s->version = best_vers;
998 s->method = best_method;
999 return 0;
1000 }
1001 return SSL_R_UNSUPPORTED_PROTOCOL;
1002 }
1003
1004 /*
1005 * If the supported versions extension isn't present, then the highest
1006 * version we can negotiate is TLSv1.2
1007 */
1008 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1009 client_version = TLS1_2_VERSION;
1010
1011 /*
1012 * No supported versions extension, so we just use the version supplied in
1013 * the ClientHello.
1014 */
4fa52141
VD
1015 for (vent = table; vent->version != 0; ++vent) {
1016 const SSL_METHOD *method;
1017
1018 if (vent->smeth == NULL ||
1019 version_cmp(s, client_version, vent->version) < 0)
1020 continue;
1021 method = vent->smeth();
1022 if (ssl_method_error(s, method) == 0) {
1023 s->version = vent->version;
1024 s->method = method;
1025 return 0;
1026 }
1027 disabled = 1;
1028 }
1029 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1030}
1031
1032/*
1033 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1034 * server HELLO is received to select the final client protocol version and
1035 * the version specific method.
1036 *
1037 * @s: client SSL handle.
1038 * @version: The proposed version from the server's HELLO.
1039 *
1040 * Returns 0 on success or an SSL error reason number on failure.
1041 */
1042int ssl_choose_client_version(SSL *s, int version)
1043{
1044 const version_info *vent;
1045 const version_info *table;
1046
b97667ce
MC
1047 /* TODO(TLS1.3): Remove this before release */
1048 if (version == TLS1_3_VERSION_DRAFT)
1049 version = TLS1_3_VERSION;
1050
4fa52141
VD
1051 switch (s->method->version) {
1052 default:
1053 if (version != s->version)
1054 return SSL_R_WRONG_SSL_VERSION;
1055 /*
1056 * If this SSL handle is not from a version flexible method we don't
1057 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1058 * that's OK. It is up to the caller to not choose fixed protocol
1059 * versions they don't want. If not, then easy to fix, just return
1060 * ssl_method_error(s, s->method)
1061 */
4fa52141
VD
1062 return 0;
1063 case TLS_ANY_VERSION:
1064 table = tls_version_table;
1065 break;
1066 case DTLS_ANY_VERSION:
1067 table = dtls_version_table;
1068 break;
1069 }
1070
1071 for (vent = table; vent->version != 0; ++vent) {
1072 const SSL_METHOD *method;
1073 int err;
1074
1075 if (version != vent->version)
1076 continue;
1077 if (vent->cmeth == NULL)
1078 break;
1079 method = vent->cmeth();
1080 err = ssl_method_error(s, method);
1081 if (err != 0)
1082 return err;
1083 s->method = method;
ccae4a15 1084 s->version = version;
4fa52141
VD
1085 return 0;
1086 }
1087
1088 return SSL_R_UNSUPPORTED_PROTOCOL;
1089}
1090
068c358a
KR
1091/*
1092 * ssl_get_client_min_max_version - get minimum and maximum client version
1093 * @s: The SSL connection
1094 * @min_version: The minimum supported version
1095 * @max_version: The maximum supported version
1096 *
1097 * Work out what version we should be using for the initial ClientHello if the
1098 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1099 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
1100 * or FIPS_mode() constraints and any floor imposed by the security level here,
1101 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 1102 *
0485d540 1103 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1104 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1105 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1106 *
068c358a
KR
1107 * Returns 0 on success or an SSL error reason number on failure. On failure
1108 * min_version and max_version will also be set to 0.
4fa52141 1109 */
a230b26e
EK
1110int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1111 int *max_version)
4fa52141
VD
1112{
1113 int version;
1114 int hole;
1115 const SSL_METHOD *single = NULL;
1116 const SSL_METHOD *method;
1117 const version_info *table;
1118 const version_info *vent;
1119
1120 switch (s->method->version) {
1121 default:
1122 /*
1123 * If this SSL handle is not from a version flexible method we don't
1124 * (and never did) check min/max FIPS or Suite B constraints. Hope
1125 * that's OK. It is up to the caller to not choose fixed protocol
1126 * versions they don't want. If not, then easy to fix, just return
1127 * ssl_method_error(s, s->method)
1128 */
068c358a 1129 *min_version = *max_version = s->version;
4fa52141
VD
1130 return 0;
1131 case TLS_ANY_VERSION:
1132 table = tls_version_table;
1133 break;
1134 case DTLS_ANY_VERSION:
1135 table = dtls_version_table;
1136 break;
1137 }
1138
1139 /*
1140 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1141 * below X enabled. This is required in order to maintain the "version
1142 * capability" vector contiguous. Any versions with a NULL client method
1143 * (protocol version client is disabled at compile-time) is also a "hole".
1144 *
1145 * Our initial state is hole == 1, version == 0. That is, versions above
1146 * the first version in the method table are disabled (a "hole" above
1147 * the valid protocol entries) and we don't have a selected version yet.
1148 *
1149 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1150 * the selected version, and the method becomes a candidate "single"
1151 * method. We're no longer in a hole, so "hole" becomes 0.
1152 *
1153 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1154 * as we support a contiguous range of at least two methods. If we hit
1155 * a disabled method, then hole becomes true again, but nothing else
1156 * changes yet, because all the remaining methods may be disabled too.
1157 * If we again hit an enabled method after the new hole, it becomes
1158 * selected, as we start from scratch.
1159 */
068c358a 1160 *min_version = version = 0;
4fa52141
VD
1161 hole = 1;
1162 for (vent = table; vent->version != 0; ++vent) {
1163 /*
1164 * A table entry with a NULL client method is still a hole in the
1165 * "version capability" vector.
1166 */
1167 if (vent->cmeth == NULL) {
1168 hole = 1;
1169 continue;
1170 }
1171 method = vent->cmeth();
1172 if (ssl_method_error(s, method) != 0) {
1173 hole = 1;
1174 } else if (!hole) {
1175 single = NULL;
068c358a 1176 *min_version = method->version;
4fa52141
VD
1177 } else {
1178 version = (single = method)->version;
068c358a 1179 *min_version = version;
4fa52141
VD
1180 hole = 0;
1181 }
1182 }
1183
068c358a
KR
1184 *max_version = version;
1185
4fa52141
VD
1186 /* Fail if everything is disabled */
1187 if (version == 0)
1188 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1189
068c358a
KR
1190 return 0;
1191}
1192
1193/*
1194 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 1195 * the initial ClientHello.legacy_version field.
068c358a
KR
1196 *
1197 * @s: client SSL handle.
1198 *
1199 * Returns 0 on success or an SSL error reason number on failure.
1200 */
1201int ssl_set_client_hello_version(SSL *s)
1202{
3eb2aff4 1203 int ver_min, ver_max, ret;
068c358a 1204
3eb2aff4 1205 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
1206
1207 if (ret != 0)
1208 return ret;
1209
7acb8b64
MC
1210 s->version = ver_max;
1211
1212 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
1213 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
1214 ver_max = TLS1_2_VERSION;
1215
1216 s->client_version = ver_max;
4fa52141
VD
1217 return 0;
1218}